Index

Symbols  Numerics  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  

Symbols

  • "all permissions" A.3

Numerics

  • 12C password hash version
  • 12C password version

A

  • about 5.8.1
  • access control
    • encryption, problems not solved by 12.1.1
    • enforcing A.9.1
    • object privileges 4.10.1
    • password encryption 3.2.1
  • access control list (ACL) 6.5.1
    • examples
      • external network connection for email alert 22.4.8.1
      • external network connections 6.7
      • wallet access 6.7
    • external network services
      • about 6.2
      • advantages 6.1
      • affect of upgrade from earlier release 6.4
      • email alert for audit violation tutorial 22.4.8.1
      • finding information about 6.13
      • network hosts, using wildcards to specify 6.8
      • ORA-06512 error 6.12
      • ORA-24247 error 6.12
      • ORA-24247 errors 6.4
      • order of precedence, hosts 6.9
      • port ranges 6.10
      • privilege assignments, about 6.11.1
      • privilege assignments, database administrators checking 6.11.2
      • privilege assignments, users checking 6.11.4
      • revoking privileges 6.5.4
    • wallet access
      • about 6.3
      • advantages 6.3
      • client certificate credentials, using 6.6.1
      • finding information about 6.13
      • non-shared wallets 6.6.1
      • password credentials 6.6.1
      • password credentials, using 6.6.1
      • revoking 6.6.5
      • revoking access 6.6.5
      • shared database session 6.6.1
      • wallets without sensitive information 6.6.1
      • wallets with sensitive information 6.6.1
  • accounting, RADIUS 19.4.4
  • account locking
  • activating checksumming and encryption 13.6.1
  • adapters 15.5
  • ad hoc tools
    • database access, security problems of 4.8.7.1
  • ADM_PARALLEL_EXECUTE_TASK role
  • administrative privileges
  • administrative user passwords
    • default, importance of changing A.5
  • administrative users
  • administrator privileges
    • access A.9.2
    • operating system authentication 3.3.3
    • passwords 3.3.4, A.5
    • SYSDBA and SYSOPER access, centrally controlling 3.3.2.1
    • write, on listener.ora file A.9.2
  • ADMIN OPTION
  • Advanced Encryption Standard (AES)
  • AES256 algorithm
    • converting to in Oracle wallets F.5.2.7
  • alerts, used in fine-grained audit policy 22.4.8.1
  • ALTER ANY LIBRARY statement
    • security guidelines A.3
  • altering users 2.3.1
  • ALTER PROCEDURE statement
    • used for compiling procedures 4.13.4
  • ALTER PROFILE statement
  • ALTER RESOURCE COST statement 2.4.4.5, 2.4.4.6
  • ALTER ROLE statement
    • changing authorization method 4.8.3.5
  • ALTER SESSION statement
    • schema, setting current 8.9.1
  • ALTER USER privilege 2.3.1
  • ALTER USER statement
  • anonymous 18.8.1.3.1
  • ANSI operations
    • Oracle Virtual Private Database affect on 10.5.3
  • ANY system privilege
    • guidelines for security A.6
  • application common users
  • application containers
    • Transport Layer Security 18.1.2
    • Virtual Private Database policies 10.1.6
  • application contexts 9.4.1
    • See also: client session-based application contexts, database session-based application contexts, global application contexts
    • about 9.1.1
    • as secure data cache 9.1.4
    • benefits of using 9.1.4
    • bind variables 10.1.5
    • components 9.1.2
    • creating session based 9.3.3.2
    • DBMS_SESSION.SET_CONTEXT procedure 9.3.4.7
    • driving context 9.6
    • editions, affect on 9.1.5
    • finding errors by checking trace files 9.6
    • finding information about 9.6
    • global application contexts
      • authenticating user for multiple applications 9.4.6.6
      • creating 9.4.5.2
    • logon trigger, creating 9.3.5
    • Oracle Virtual Private Database, used with 10.1.5
    • performance 10.4.2.9
    • policy groups, used in 10.3.7.1
    • returning predicate 10.1.5
    • session information, retrieving 9.3.4.2
    • support for database links 9.3.10.1
    • types 9.2
    • users, nondatabase connections 9.4.2, 9.4.6.7
    • where values are stored 9.1.3
  • application developers
  • applications
    • about security policies for 8.1
    • database users 8.2.1
    • enhancing security with 4.8.1.3
    • object privileges 8.10.1
    • object privileges permitting SQL statements 8.10.2
    • One Big Application User authentication
      • security considerations 8.2.2
      • security risks of 8.2.1
    • Oracle Virtual Private Database, how it works with 10.5.4
    • password handling, guidelines 8.3.1.2
    • password protection strategies 8.3
    • privileges, managing 8.5
    • roles
      • multiple 4.8.1.5
      • privileges, associating with database roles 8.8
    • security 4.8.7, 8.2.2
    • security considerations for use 8.2
    • security limitations 10.5.4
    • security policies 10.3.7.3
    • validating with security policies 10.3.7.5
  • application security
    • restricting wallet access to current application 6.6.1
    • revoking access control privileges from Oracle wallets 6.6.5
    • sharing wallet with other applications 6.6.1
    • specifying attributes 9.3.3.3
  • application users who are database users
    • Oracle Virtual Private Database, how it works with 10.5.9
  • archiving
  • ARIA encryption algorithm 13.1.3
  • asynchronous authentication mode in RADIUS 19.3.2
  • attacks
    • See: security attacks
  • AUDIT_ADMIN role 4.8.2
  • AUDIT_VIEWER role 4.8.2
  • audit files
    • operating system audit trail
    • operating system file
    • standard audit trail
  • auditing 22.1
    • See also: unified audit policies
    • administrators, Database Vault 22.2.14.2
    • audit options 22.1
    • audit trail, sensitive data in A.11
    • CDBs 21.9
    • committed data A.11.2
    • cursors, affect on auditing 23.1.3
    • databases, when unavailable 23.1.6
    • database user names 3.5
    • Database Vault administrators 22.2.14.2
    • distributed databases and 21.10
    • DV_ADMIN role user 22.2.14.2
    • DV_OWNER role user 22.2.14.2
    • finding information about audit management 23.4
    • finding information about usage 22.5
    • fine-grained
      • See fine-grained auditing 22.4.1
    • functions 22.2.7.10
    • functions, Oracle Virtual Private Database 22.2.7.12
    • general steps
      • commonly used security-relevant activities 22.1.2
      • specific fine-grained activities 22.1.3
      • SQL statements and other general activities 22.1.1
    • general steps for 22.1
    • guidelines for security A.11
    • historical information A.11.2
    • INHERIT PRIVILEGE privilege 5.5.8
    • keeping information manageable A.11.1
    • loading audit records to unified audit trail 23.1.6
    • mandatory auditing 23.1.2
    • multitier environments
      • See standard auditing 22.2.9
    • One Big Application User authentication, compromised by 8.2.1
    • operating-system user names 3.5
    • Oracle Virtual Private Database policy functions 22.2.7.12
    • packages 22.2.7.10
    • performance 21.3
    • PL/SQL packages 22.2.7.10
    • predefined policies
      • general steps for using 22.1.2
    • privileges required 21.8
    • procedures 22.2.7.10
    • purging records
    • range of focus 22.1
    • READ object privileges in policies 22.2.8.2
    • READ privileges
    • recommended settings A.11.5
    • Sarbanes-Oxley Act
      • auditing, meeting compliance through 21.1
    • SELECT privileges
    • sensitive data A.11.4
    • suspicious activity A.11.3
    • traditional 22.2.20.2
    • triggers 22.2.7.10
    • unified audit trail
    • VPD predicates
    • when audit options take effect 23.1.1
    • when records are created 23.1.1
  • auditing, purging records
  • audit policies 21.1
    • See also: unified audit policies
  • audit policies, application contexts
  • audit records
    • when written to OS files 23.1.5
  • audit trail
    • archiving 23.2.2
    • finding information about audit management 23.4
    • finding information about usage 22.5
    • unified
  • AUTHENTICATEDUSER role 4.8.2
  • authentication 3.2.1, 15.5
    • See also: passwords, proxy authentication
    • about 3.1
    • administrators
      • operating system 3.3.3
      • passwords 3.3.4
      • SYSDBA and SYSOPER access, centrally controlling 3.3.2.1
    • by database 3.4
    • by SSL 3.8.2.1
    • client A.9.1
    • client-to-middle tier process 3.12.1.8
    • configuring multiple methods 20.3
    • database administrators 3.3.1
    • databases, using
    • directory-based services 3.6.2.4
    • directory service 3.8.2
    • external authentication
    • global authentication
    • methods 15.4
    • middle-tier authentication
    • modes in RADIUS 19.3
    • multitier 3.10
    • network authentication
    • One Big Application User, compromised by 8.2.1
    • operating system authentication 3.7.1
    • operating system user in PDBs 3.7.1
    • ORA-28040 errors 3.2.7.3
    • PDBs 3.7.1
    • proxy user authentication
    • public key infrastructure 3.6.2.5
    • RADIUS 3.6.2.3
    • remote A.9.1
    • specifying when creating a user 2.2.5
    • strong A.5
    • SYSDBA on Windows systems 3.3.3
    • Windows native authentication 3.3.3
  • AUTHENTICATION parameter C.2.2
  • AUTHID DEFINER clause
    • used with Oracle Virtual Private Database functions 10.1.4
  • authorization
  • automatic reparse
    • Oracle Virtual Private Database, how it works with 10.5.5

B

  • banners
    • auditing user actions, configuring 8.11.5
    • unauthorized access, configuring 8.11.5
  • BFILEs
    • guidelines for security A.6
  • bind variables
  • BLOBS

C

  • CAPTURE_ADMIN role 4.8.2
  • cascading revokes 4.16.3
  • catpvf.sql script (password complexity functions) 3.2.5.2
  • CDB_DBA role 4.8.2
  • CDB common users
  • CDBs
    • auditing, how affects 21.9
    • auditing, traditional 22.2.20.2
    • CBAC role grants with DELEGATE option 5.7.5
    • common privilege grants 4.6.1
    • granting privileges 4.6.4
    • local privilege grants 4.6.1
    • object privileges 4.6.3
    • privilege management 4.6
    • revoking privileges 4.6.4
    • role management 4.7
    • roles
    • system privileges 4.6.2
    • transparent sensitive data protection 11.5
    • user accounts
    • user privileges, how affects 4.3
    • users
    • viewing information about 4.6.6.1
    • Virtual Private Database policies 10.1.6
  • Center for Internet Security (CIS) 22.3.5
  • certificate 18.4.2.2
  • certificate authority 18.4.2.1
  • certificate key algorithm
    • Secure Sockets Layer A.9.3
  • certificate revocation list (CRL)
  • certificate revocation lists 18.4.2.3
  • certificate revocation status checking
  • certificates
    • creating signed with orapki F.3
    • Oracle Real Application Clusters components that need certificates 18.9.3.1
  • certificate validation error message
    • CRL could not be found 18.11.7
    • CRL date verification failed with RSA status 18.11.7
    • CRL signature verification failed with RSA status 18.11.7
    • Fetch CRL from CRL DP
    • OID hostname or port number not set 18.11.7
  • challenge-response authentication in RADIUS 19.3.2
  • change_on_install default password A.5
  • character sets
    • role names, multibyte characters in 4.8.3.1
    • role passwords, multibyte characters in 4.8.4.1
  • Cipher Block Chaining (CBC) mode, defined 13.1.2
  • cipher suites
  • Cipher Suites
    • FIPS 140-2 settings E.3.2
  • CLIENT_IDENTIFIER USERENV attribute 3.12.2.4
    • See also: USERENV namespace
    • setting and clearing with DBMS_SESSION package 3.12.2.6
    • setting with OCI user session handle attribute 3.12.2.5
  • client authentication in SSL 18.8.1.5
  • client connections
    • guidelines for security A.9.1
    • secure external password store 3.2.8.3
    • securing A.9.1
  • CLIENTID_OVERWRITE event 3.12.2.6
  • client identifier
    • setting for applications that use JDBC 3.12.2.5
  • client identifiers 9.4.2
    • See also: nondatabase users
    • about 3.12.2.1
    • auditing users 22.2.9
    • consistency between DBMS_SESSION.SET_IDENTIFIER and DBMS_APPLICATION_INFO.SET_CLIENT_INFO 3.12.2.6
    • global application context, independent of 3.12.2.4
    • setting with DBMS_SESSION.SET_IDENTIFIER procedure 9.4.3
  • client session-based application contexts 9.5.1
    • See also: application contexts
    • about 9.5.1
    • CLIENTCONTEXT namespace, clearing value from 9.5.5
    • CLIENTCONTEXT namespace, setting value in 9.5.2
    • retrieving CLIENTCONTEXT namespace 9.5.3
  • code based access control (CBAC)
    • about 5.7.1
    • granting and revoking roles to program unit 5.7.6
    • how works with definers rights 5.7.4
    • how works with invoker’s rights 5.7.3
    • privileges 5.7.2
    • tutorial 5.7.7
  • column masking behavior 10.3.6.4
  • columns
  • command line recall attacks 8.3.1.1, 8.3.1.4
  • committed data
  • common privilege grants
  • common roles
  • common user accounts
    • creating 2.2.10.1
    • enabling access to other PDBs 4.6.6
    • granting privileges to 4.6
  • common users
  • configuration
    • guidelines for security A.8
  • configuration files
  • configuring
  • connecting
    • with username and password 20.1
  • connection pooling
  • CONNECT role
  • CONTAINER_DATA objects
    • viewing information about 4.6.6
  • container database (CDB)
    • See: CDBs
  • container data objects
  • controlled step-in procedures 5.3
  • CPU time limit 2.4.2.3
  • CREATE ANY LIBRARY statement
    • security guidelines A.3
  • CREATE ANY PROCEDURE system privilege 4.13.3
  • CREATE CONTEXT statement
  • CREATE PROCEDURE system privilege 4.13.3
  • CREATE PROFILE statement
  • CREATE ROLE statement
    • IDENTIFIED EXTERNALLY option 4.8.4.3
  • CREATE SCHEMA statement
  • CREATE SESSION statement
    • CONNECT role privilege A.4
    • securing 8.9.1
  • CREATE USER statement
    • explicit account locking 3.2.4.9
    • IDENTIFIED BY option 2.2.5
    • IDENTIFIED EXTERNALLY option 2.2.5
  • CRL 18.4.2.3
  • CRLAdmins directory administrative group F.8.7
  • CRLs
  • cryptographic hardware devices 18.4.2.5
  • cryptographic libraries
    • FIPS 140-2 E.1
  • CSW_USR_ROLE role 4.8.2
  • CTXAPP role 4.8.2
  • cursors
    • affect on auditing 23.1.3
    • reparsing, for application contexts 9.3.5
    • shared, used with Virtual Private Database 10.1.5
  • CWM_USER role 4.8.2

D

  • database administrators (DBAs)
    • access, controlling 12.1.2
    • authentication 3.3.1
    • malicious, encryption not solved by 12.1.2
  • Database Configuration Assistant (DBCA)
    • default passwords, changing A.5
    • user accounts, automatically locking and expiring A.3
  • database links
    • application contexts 9.3.4.6
    • application context support 9.3.10.1
    • authenticating with Kerberos 3.6.2.2
    • authenticating with third-party services 3.6.2.1
    • definer’s rights procedures 5.8.1
    • global user authentication 3.8.3
    • object privileges 4.10.1
    • operating system accounts, care needed 3.5
    • RADIUS not supported 19.1
    • session-based application contexts, accessing 9.3.4.6
  • databases
    • access control
      • password encryption 3.2.1
    • additional security products 1.2
    • authentication 3.4
    • database user and application user 8.2.1
    • default password security settings 3.2.4.5
    • default security features, summary 1.1
    • granting privileges 4.15
    • granting roles 4.15
    • limitations on usage 2.4.1
    • security and schemas 8.9
    • security embedded, advantages of 8.2.2
    • security policies based on 10.1.2.1
  • database session-based application contexts 9.3.1
    • See also: application contexts
  • database upgrades and CONNECT role A.12.2.1
  • data definition language (DDL)
  • data dictionary
    • protecting A.6
    • securing with O7_DICTIONARY_ACCESSIBILITY 4.5.2.2
  • data encryption and integrity parameters
    • about B.3.1
    • SQLNET.CRYPTO_CHECKSUM_CLIENT B.3.5
    • SQLNET.CRYPTO_CHECKSUM_SERVER B.3.4
    • SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT B.3.9
    • SQLNET.CRYPTO_CHECKSUM_TYPES_SERVER B.3.8
    • SQLNET.ENCRYPTION_CLIENT B.3.3
    • SQLNET.ENCRYPTION_SERVER B.3.2
    • SQLNET.ENCRYPTION_TYPES_CLIENT B.3.7
    • SQLNET.ENCRYPTION_TYPES_SERVER B.3.6
  • Data Encryption Standard (DES)
    • DES40 encryption algorithm 13.1.6
    • Triple-DES encryption algorithm 13.1.6
  • data files A.6
    • guidelines for security A.6
  • data manipulation language (DML)
    • privileges controlling 4.11.1
  • DATAPUMP_EXP_FULL_DATABASE role 4.8.2
  • DATAPUMP_IMP_FULL_DATABASE role 4.8.2
  • data security
    • encryption, problems not solved by 12.1.3
  • DBA_CONTAINER_DATA data dictionary view 4.6.6.1
  • DBA_ROLE_PRIVS view
    • application privileges, finding 8.6
  • DBA_ROLES data dictionary view
  • DBA role
  • DBFS_ROLE role 4.8.2
  • DBMS_CREDENTIAL.CREATE_CREDENTIAL procedure 8.4.4
  • DBMS_CRYPTO package
  • DBMS_CRYPTO PL/SQL package
    • enabling for FIPS 140-2 E.2
  • DBMS_FGA package
  • DBMS_NETWORK_ACL_ADMIN.REMOVE_HOST_ACE procedure 6.5.4
  • DBMS_RLS.ADD_POLICY
  • DBMS_RLS.ADD_POLICY procedure
    • transparent sensitive data protection polices 11.12.2
  • DBMS_SESSION.SET_CONTEXT procedure
  • DBMS_SESSION.SET_IDENTIFIER procedure
    • client session ID, setting 9.4.3
    • DBMS_APPLICATION.SET_CLIENT_INFO value, overwritten by 3.12.2.6
  • DBMS_SESSION package
    • client identifiers, using 3.12.2.6
    • global application context, used in 9.4.6.1
    • SET_CONTEXT procedure
  • DBSNMP user account
    • password usage A.5
  • DDL
    • See: data definition language
  • debugging
    • Java stored procedures 6.12
    • PL/SQL stored procedures 6.12
  • default command rules
    • ORA_DV_AUDPOL2 predefined audit policy for 22.3.8
  • default passwords A.5
    • change_on_install or manager passwords A.5
    • changing, importance of 3.2.4.2
    • finding 3.2.4.2
  • default permissions A.6
  • default profiles
  • default realms
    • ORA_DV_AUDPOL2 predefined audit policy for 22.3.8
  • default roles
  • defaults
  • default users
    • accounts A.3
    • Enterprise Manager accounts A.3
    • passwords A.5
  • definers’s rights, database links
  • definer’s rights
    • about 5.2
    • code based access control
      • about 5.7.1
      • granting and revoking roles to program unit 5.7.6
      • how code based access control works 5.7.4
    • compared with invoker’s rights 5.1
    • example of when to use 5.2
    • procedure privileges, used with 5.2
    • procedure security 5.2
    • schema privileges for 5.2
    • secure application roles 8.7.2.1
    • used with Oracle Virtual Private Database functions 10.1.4
    • views 5.6.1
  • definer’s rights, database links
    • grants of INHERIT ANY REMOTE PRIVILEGES 5.8.4
    • grants of INHERIT ANY REMOTE PRIVILEGES on connected user to current user, example 5.8.3
    • grants of INHERIT REMOTE PRIVILEGES to other users 5.8.2
    • revokes of INHERIT [ANY] REMOTE PRIVILEGES 5.8.5
    • revoking INHERIT REMOTE PRIVILEGES from PUBLIC, example 5.8.7
    • revoking INHERIT REMOTE PRIVILEGES on connecting user from procedure owner, example 5.8.6
    • tutorial 5.8.8.1
  • denial of service (DoS) attacks
    • about
  • denial-of-service (DoS) attacks
    • bad packets, preventing 8.11.1
    • networks, securing A.9.2
    • password concurrent guesses 3.2.1
  • Department of Defense Database Security Technical Implementation Guide 3.2.5.5, 3.2.5.6
  • dictionary protection mechanism 4.5.2.2
  • dictionary tables
  • Diffie-Hellman 18.8.1.3.1
  • Diffie-Hellman key negotiation algorithm 13.5
  • directories
  • directory authentication, configuring for SYSDBA or SYSOPER access 3.3.2.2
  • directory-based services authentication 3.6.2.4
  • directory objects
    • granting EXECUTE privilege on 4.15.1.3
  • direct path load
    • fine-grained auditing effects on 22.4.1
  • disabling unnecessary services
    • FTP, TFTP, TELNET A.9.2
  • dispatcher processes (Dnnn)
    • limiting SGA space for each session 2.4.2.5
  • distributed databases
  • DML
    • See: data manipulation language
  • driving context 9.6
  • DROP PROFILE statement
  • DROP ROLE statement
  • DROP USER statement
    • about 2.5.3
    • schema objects of dropped user 2.5.4
  • DVF schema
    • ORA_DV_AUDPOL predefined audit policy for 22.3.7
  • DVSYS schema
    • ORA_DV_AUDPOL predefined audit policy for 22.3.7
  • dynamic Oracle Virtual Private Database policy types 10.3.8.2
  • DYNAMIC policy type 10.3.8.2

E

  • ECB ciphertext encryption mode 12.4
  • editions
    • application contexts, how affects 9.1.5
    • fine-grained auditing packages, results in 9.4.6.2
    • global application contexts, how affects 9.4.6.2
    • Oracle Virtual Private Database packages, results in 9.4.6.2
  • EJBCLIENT role 4.8.2
  • EM_EXPRESS_ALL role 4.8.2
  • EM_EXPRESS_BASIC role 4.8.2
  • email alert example 22.4.8.1
  • encryption
  • encryption algorithms
  • encryption and checksumming
  • ENFORCE_CREDENTIAL configuration parameter
    • security guideline A.10
  • enterprise directory service 4.8.4.6
  • enterprise roles 3.8.1, 4.8.4.6
  • enterprise user management 8.2.1
  • enterprise users
    • centralized management 3.8.1
    • global role, creating 4.8.4.6
    • One Big Application User authentication, compromised by 8.2.1
    • proxy authentication 3.12.1.1
    • shared schemas, protecting users 8.9.2
  • Enterprise User Security
    • application context, globally initialized 9.3.11.3
    • proxy authentication
      • Oracle Virtual Private Database, how it works with 10.5.9
  • error messages
  • errors
  • example 22.2.19.3
  • examples 10.4
    • See also: tutorials
    • access control lists
      • external network connections 6.7
      • wallet access 6.7
    • account locking 3.2.4.8
    • auditing user SYS 22.2.5.5
    • audit trail, purging unified trail 23.3.6
    • data encryption
      • encrypting and decrypting BLOB data 12.5.3
      • encrypting and decrypting procedure with AES 256-Bit 12.5.2
    • directory objects, granting EXECUTE privilege on 4.15.1.3
    • encrypting procedure 12.5.1
    • Java code to read passwords 8.3.4
    • locking an account with CREATE PROFILE 3.2.4.8
    • login attempt grace period 3.2.4.14
    • nondatabase user authentication 9.4.6.7
    • O7_DICTIONARY_ACCESSIBILITY initialization parameter, setting 4.5.2.2
    • passwords
    • privileges
    • procedure privileges affecting packages 4.13.5.2, 4.13.5.3
    • profiles, assigning to user 2.2.9
    • roles
    • secure external password store 3.2.8.2
    • session ID of user
    • system privilege and role, granting 4.15.1.2
    • tablespaces
    • type creation 4.14.5
    • users
  • exceptions
    • WHEN NO DATA FOUND, used in application context package 9.3.9.3
    • WHEN OTHERS, used in triggers
      • development environment (debugging) example 9.3.8
      • production environment example 9.3.7
  • Exclusive Mode
    • SHA-2 password hashing algorithm, enabling 3.2.7.2
  • EXECUTE_CATALOG_ROLE role
    • SYS schema objects, enabling access to 4.5.2.3
  • EXECUTE ANY LIBRARY statement
    • security guidelines A.3
  • EXEMPT ACCESS POLICY privilege
    • Oracle Virtual Private Database enforcements, exemption 10.5.7.2
  • EXP_FULL_DATABASE role
  • expiring a password
  • exporting data
    • direct path export impact on Oracle Virtual Private Database 10.5.7.2
    • policy enforcement 10.5.7.2
  • extended data objects
    • views and Virtual Private Database 10.3.2
  • external authentication
  • external network services
    • enabling listener for 6.5.2
  • external network services, fine-grained access to
    • See: access control list (ACL)
  • external network services, syntax for 6.5.1
  • external procedures
    • configuring extproc process for 8.4.4
    • credentials 8.4.1
    • DBMS_CREDENTIAL.CREATE_CREDENTIAL procedure 8.4.4
    • legacy applications 8.4.5
    • security guideline A.10
  • external tables A.6
  • extproc process

F

  • failed login attempts
  • fallback authentication, Kerberos 17.5
  • Federal Information Processing Standard (FIPS)
    • DBMS_CRYPTO package E.2
    • FIPS 140-2
      • Cipher Suites E.3.2
      • postinstallation checks E.4
      • SSLFIPS_140 E.3.1
      • SSLFIPS_LIB E.3.1
      • verifying connections E.5
    • Transparent Data Encryption E.2
  • files
    • BFILEs
      • operating system access, restricting A.6
    • BLOB 12.2.6
    • keys 12.2.4.3
    • listener.ora file
    • restrict listener access A.9.2
    • server.key encryption file A.9.3
    • symbolic links, restricting A.6
    • tnsnames.ora A.9.3
  • fine-grained access control
    • See: Oracle Virtual Private Database (VPD)
  • fine-grained auditing
  • fips.ora file E.3.1
  • FIPS 140-2 cryptographic libraries
  • FIPS Parameter
    • Configuring E.3
  • firewalls
  • flashback query
    • Oracle Virtual Private Database, how it works with 10.5.6
  • foreign keys
    • privilege to use parent key 4.11.2
  • FTP service A.9.2
  • functions

G

  • GATHER_SYSTEM_STATISTICS role 4.8.2
  • GLOBAL_AQ_USER_ROLE role 4.8.2
  • GLOBAL_EXTPROC_CREDENTIAL configuration parameter
    • security guideline 8.4.5
  • global application contexts 9.4.1
    • See also: application contexts
    • about 9.4.1
    • authenticating nondatabase users 9.4.6.7
    • checking values set globally for all users 9.4.6.5
    • clearing values set globally for all users 9.4.6.5
    • components 9.4.3
    • editions, affect on 9.4.6.2
    • example of authenticating nondatabase users 9.4.6.8
    • example of authenticating user moving to different application 9.4.6.6
    • example of setting values for all users 9.4.6.5
    • Oracle RAC environment 9.4.4
    • Oracle RAC instances 9.4.1
    • ownership 9.4.5.1
    • PL/SQL package creation 9.4.6.1
    • process, lightweight users 9.4.9.2
    • process, standard 9.4.9.1
    • sharing values globally for all users 9.4.6.4
    • system global area 9.4.1
    • tutorial for client session IDs 9.4.8.1
    • used for One Big Application User scenarios 10.5.9
    • uses for 10.5.9
  • global authentication
  • global authorization
  • global roles
  • global users 3.8.1
  • GOST encryption algorithm 13.1.4
  • grace period for login attempts
  • grace period for password expiration 3.2.4.14
  • GRANT ALL PRIVILEGES statement
    • SELECT ANY DICTIONARY privilege, exclusion of A.6
  • GRANT ANY PRIVILEGE system privilege 4.5.4
  • GRANT CONNECT THROUGH clause
    • consideration when setting FAILED_LOGIN_ATTEMPTS parameter 3.2.4.3
    • for proxy authorization 3.12.1.5
  • granting privileges and roles
  • GRANT statement 4.15.1.1
  • guidelines for security
    • auditing A.11
    • custom installation A.8
    • data files and directories A.6
    • encrypting sensitive data A.6
    • guidelines for security
      • custom installation A.8
    • installation and configuration A.8
    • networking security A.9
    • operating system accounts, limiting privileges A.6
    • operating system users, limiting number of A.6
    • ORACLE_DATAPUMP access driver A.7
    • Oracle home default permissions, disallowing modification A.6
    • passwords A.5
    • products and options
      • install only as necessary A.8
    • sample schemas A.8
    • Sample Schemas
      • remove or relock for production A.8
      • test database A.8
    • Secure Sockets Layer
    • symbolic links, restricting A.6
    • user accounts and privileges A.3

H

  • hackers
    • See: security attacks
  • handshake
  • HS_ADMIN_EXECUTE_ROLE role
  • HS_ADMIN_ROLE role
  • HS_ADMIN_SELECT_ROLE role
  • HTTP authentication
    • See: access control lists (ACL), wallet access
  • HTTPS
    • port, correct running on A.9.3
  • HTTP verifier removal A.5

I

  • IMP_FULL_DATABASE role
  • INACTIVE_ACCOUNT_TIME profile parameter 3.2.4.6
  • inactive user accounts, locking automatically 3.2.4.6
  • indexed data
  • indirectly granted roles 4.8.1.2
  • INHERIT ANY PRIVILEGES privilege
  • INHERIT ANY REMOTE PRIVILEGES 5.8.1
  • INHERIT PRIVILEGES privilege
  • INHERIT REMOTE PRIVILEGES
  • initialization parameter file
    • parameters for clients and servers using Kerberos C.1
    • parameters for clients and servers using RADIUS C.3
    • parameters for clients and servers using SSL C.2
  • initialization parameters
    • application protection 8.11
    • MAX_ENABLED_ROLES 4.19.4
    • O7_DICTIONARY_ACCESSIBILITY 4.5.2.2
    • OS_AUTHENT_PREFIX 3.9.3
    • OS_ROLES 4.8.4.4
    • SEC_MAX_FAILED_LOGIN_ATTEMPTS 8.11.3
    • SEC_RETURN_SERVER_RELEASE_BANNER 8.11.4
    • SEC_USER_AUDIT_ACTION_BANNER 8.11.5
    • SEC_USER_UNAUTHORIZED_ACCESS_BANNER 8.11.5
  • INSERT privilege
  • installation
    • guidelines for security A.8
  • intruders
    • See: security attacks
  • invoker’s rights
    • about 5.3
    • code based access control
      • about 5.7.1
      • granting and revoking roles to program unit 5.7.6
      • how code based access control works 5.7.3
      • tutorial 5.7.7
    • compared with definer’s rights 5.1
    • controlled step-in 5.3
    • procedure privileges, used with 5.2
    • procedure security 5.3
    • secure application roles 8.7.2.1
    • secure application roles, requirement for enabling 8.7.2.1
    • security risk 5.5.1
    • views
      • about 5.6.1
      • finding user who invoked invoker’s right view 5.6.3
  • IP addresses

J

  • JAVA_ADMIN role 4.8.2
  • JAVA_DEPLOY role 4.8.2
  • JAVA_RESTRICT initialization parameter
    • security guideline A.6
  • Java Byte Code Obfuscation 14.5
  • Java Database Connectivity (JDBC)
    • configuration parameters 14.6.1
    • Oracle extensions 14.2
    • thin driver features 14.3
  • JAVADEBUGPRIV role 4.8.2
  • Java Debug Wire Protocol (JDWP)
    • network access for debugging operations 6.12
  • JAVAIDPRIV role 4.8.2
  • Java schema objects
  • Java stored procedures
    • network access for debugging operations 6.12
  • JAVASYSPRIV role 4.8.2
  • JAVAUSERPRIV role 4.8.2
  • JDBC
    • See: Java Database Connectivity
  • JDBC connections
    • JDBC/OCI proxy authentication 3.12.1.1
      • multiple user sessions 3.12.1.8
      • Oracle Virtual Private Database 10.5.9
    • JDBC Thin Driver proxy authentication
  • JDeveloper
    • debugging using Java Debug Wire Protocol 6.12
  • JMXSERVER role 4.8.2

K

  • Kerberos 15.4.1
    • authentication adapter utilities 17.2
    • authentication fallback behavior 17.5
    • configuring authentication 17.1, 17.1.6.1
    • configuring for database server 17.1.2
    • configuring for Windows 2008 Domain Controller KDC 17.4
    • connecting to database 17.3
    • interoperability with Windows 2008 Domain Controller KDC 17.4.1
    • kinstance 17.1.2
    • kservice 17.1.2
    • realm 17.1.2
    • sqlnet.ora file sample B.2
    • system requirements 15.6
  • Kerberos authentication 3.6.2.2
    • configuring for SYSDBA or SYSOPER access 3.3.2.3
    • password management A.5
  • Kerberos Key Distribution Center (KDC) 17.4
  • key generation
  • key storage
  • key transmission
  • kinstance (Kerberos) 17.1.2
  • kservice (Kerberos) 17.1.2

L

  • LBAC_DBA role 4.8.2
  • LBACSYS.ORA_GET_AUDITED_LABEL function
  • LBACSYS schema
    • ORA_DV_AUDPOL predefined audit policy for 22.3.7
  • ldap.ora
    • which directory SSL port to use for no authentication 18.11.5.4
  • least privilege principle A.3
    • about A.3
    • granting user privileges A.3
    • middle-tier privileges 3.12.1.9
  • libraries
  • lightweight users
    • example using a global application context 9.4.8.1
    • Lightweight Directory Access Protocol (LDAP) 10.4.2.9
  • listener
    • endpoint
    • not an Oracle owner A.9.2
    • preventing online administration A.9.2
    • restrict privileges A.9.2
    • secure administration A.9.2
  • listener.ora file
    • administering remotely A.9.2
    • default location A.9.3
    • FIPS 140-2 Cipher Suite settings E.3.2
    • online administration, preventing A.9.2
    • Oracle wallet setting C.2.8
    • TCPS, securing A.9.3
  • lists data dictionary
    • See: views
    • data dictionary views
      • See: views
    • granting privileges and roles
      • finding information about 4.20.1
    • privileges
      • finding information about 4.20.1
    • roles
      • finding information about 4.20.1
    • views
  • local privilege grants
  • local roles
  • local user accounts
  • local users
  • lock and expire
    • default accounts A.3
    • predefined user accounts A.3
  • locking inactive user accounts automatically 3.2.4.6
  • log files
    • owned by trusted user A.6
  • logical reads limit 2.4.2.4
  • logon triggers
    • externally initialized application contexts 9.3.5
    • for application context packages 9.3.5
    • running database session application context package 9.3.5
    • secure application roles 4.8.8
  • LOGSTDBY_ADMINISTRATOR role 4.8.2

M

  • malicious database administrators 12.1.2
    • See also: security attacks
  • manager default password A.5
  • managing roles with RADIUS server 19.4.8
  • materialized views
  • MD5 message digest algorithm 13.4
  • memory
  • MERGE INTO statement, affected by DBMS_RLS.ADD_POLICY statement_types parameter 10.3.4
  • metadata links
  • methods
    • privileges on 4.14
  • Microsoft Windows
    • Kerberos
      • configuring for Windows 2008 Domain Controller KDC 17.4
  • middle-tier systems
  • mining models
  • mixed mode auditing capabilities 21.7.4
  • monitoring user actions 21.1
    • See also: auditing, standard auditing, fine-grained auditing
  • multiplex multiple-client network sessions A.9.2
  • multitenant container database (CDB)
    • See: CDBs
  • My Oracle Support
    • security patches, downloading A.2.1

N

  • native network encryption
    • compared with Transport Layer Security 13.1.7
  • native network enryption
  • nCipher hardware security module
    • using Oracle Net tracing to troubleshoot 18.12.4.1
  • Net8
    • See: Oracle Net
  • Netscape Communications Corporation 18.1
  • network authentication
    • external authentication 3.9.6
    • guidelines for securing A.5
    • roles, granting using 4.18.1
    • Secure Sockets Layer 3.6.1
    • smart cards A.5
    • third-party services 3.6.2.1
    • token cards A.5
    • X.509 certificates A.5
  • network connections
  • network encryption
  • network IP addresses
    • guidelines for security A.9.2
  • network traffic encryption A.9.2
  • nondatabase users 9.4.2
    • See also: application contexts, client identifiers
    • about 9.4.2
    • auditing 22.2.25
    • clearing session data 9.4.6.9
    • creating client session-based application contexts 9.5.1
    • global application contexts
    • One Big Application User authentication
    • Oracle Virtual Private Database
      • how it works with 10.5.9
      • tutorial for creating a policy group 10.4.3.1

O

  • O7_DICTIONARY_ACCESSIBILITY initialization parameter
    • about 4.5.2.2
    • data dictionary protection A.6
    • default setting A.6
    • securing data dictionary with 4.5.2.2
  • obfuscation 14.5
  • object privileges 4.10.1, A.3
    • See also: schema object privileges
  • objects
    • applications, managing privileges in 8.10
    • granting privileges 8.10.2
    • privileges
    • protecting in shared schemas 8.9.2
    • protecting in unique schemas 8.9.1
    • SYS schema, access to 4.5.2.3
  • object types
  • OEM_ADVISOR role 4.8.2
  • OEM_MONITOR role 4.8.2
  • OFB ciphertext encryption mode 12.4
  • okcreate
    • Kerberos adapter utility 17.2
  • okcreate options 17.2.4
  • okdstry
    • Kerberos adapter utility 17.2
  • okdstry options 17.2.3
  • okinit
    • Kerberos adapter utility 17.2
  • okinit utility options 17.2.1
  • oklist
    • Kerberos adapter utility 17.2
  • OLAP_DBA role 4.8.2
  • OLAP_USER role 4.8.2
  • OLAP_XS_ADMIN role 4.8.2
  • One Big Application User authentication
    • See: nondatabase users
  • operating system
    • audit files written to 23.1.5
  • operating systems 3.7.1
    • accounts 4.18.2
    • authentication
    • default permissions A.6
    • enabling and disabling roles 4.18.5
    • operating system account privileges, limiting A.6
    • role identification 4.18.2
    • roles, granting using 4.18.1
    • roles and 4.8.1.10
    • users, limiting number of A.6
  • operating system users
    • configuring for PDBs 3.7.2
  • OPTIMIZER_PROCESSING_RATE role 4.8.2
  • ORA_ACCOUNT_MGMT predefined unified audit policy 22.3.4
  • ORA_CIS_RECOMMENDATIONS predefined unified audit policy 22.3.5
  • ORA_DATABASE_PARAMETER predefined unified audit policy 22.3.3
  • ORA_DV_AUDPOL2 predefined unified audit policy 22.3.8
  • ORA_DV_AUDPOL predefined unified audit policy 22.3.7
  • ORA_LOGON_FAILURES predefined unified audit policy 22.3.1
  • ORA_SECURECONFIG predefined unified audit policy 22.3.2
  • ORA_STIG_PROFILE profile 3.2.5.5
  • ORA-01720 error 4.12.1
  • ORA-01994 2.3.4.1
  • ORA-06512 error 6.12, 22.4.8.6
  • ORA-06598 error 5.5.2
  • ORA-12650 error B.3.7
  • ORA-1536 error 2.2.7.3
  • ORA-24247 error 6.4, 6.12, 22.4.8.6
  • ORA-28009 error 4.5.2.2
  • ORA-28017 error 2.3.4.1
  • ORA-28040 error 3.2.7.3, 3.4.1
  • ORA-28046 error 2.3.4.1
  • ORA-28575 error 8.4.3
  • ORA-40300 error 18.12.4.2
  • ORA-40301 error 18.12.4.2
  • ORA-40302 error 18.12.4.2
  • ORA-45622 errors 11.6.6.2
  • ORACLE_DATAPUMP access driver
    • guidelines for security A.7
  • Oracle Advanced Security
    • checksum sample for sqlnet.ora file B.2
    • configuration parameters 14.6.1
    • encryption sample for sqlnet.ora file B.2
    • Java implementation 14.4
    • network authentication services A.5
    • SSL features 18.2
    • user access to application schemas 8.9.2
  • Oracle Call Interface (OCI)
    • application contexts, client session-based 9.5.1
    • proxy authentication 3.12.1.1
      • Oracle Virtual Private Database, how it works with 10.5.9
    • proxy authentication with real user 3.12.1.8
    • security-related initialization parameters 8.11
  • Oracle Connection Manager
    • securing client networks with A.9.2
  • Oracle Database Enterprise User Security
    • password security threats 3.2.7.1
  • Oracle Database Real Application Clusters
    • archive timestamp for audit records 23.3.3.4
    • global contexts 9.4.1
  • Oracle Database Real Application Security
  • Oracle Database Vault
  • Oracle Data Guard
    • SYSDG administrative privilege 4.4.5
  • Oracle Data Mining
  • Oracle Data Pump
  • Oracle Developer Tools For Visual Studio (ODT)
    • debugging using Java Debug Wire Protocol 6.12
  • Oracle Enterprise Manager
    • PDBs 7
    • statistics monitor 2.4.3
  • Oracle Enterprise Security Manager
  • Oracle home
    • default permissions, disallowing modification A.6
  • Oracle Internet Directory
  • Oracle Internet Directory (OID)
    • authenticating with directory-based service 3.6.2.4
    • SYSDBA and SYSOPER access, controlling 3.3.2.1
  • Oracle Java Virtual Machine
    • JAVA_RESTRICT initialization parameter security guideline A.6
  • Oracle Java Virtual Machine (OJVM)
    • permissions, restricting A.3
  • Oracle Label Security
  • Oracle Label Security (OLS)
    • Oracle Virtual Private Database, using with 10.5.7.1
  • OracleMetaLink
    • See: My Oracle Support
  • Oracle Net
  • Oracle parameters
    • authentication 20.4
  • Oracle Password Protocol 14.4
  • Oracle RAC
  • Oracle Real Application Clusters
    • components that need certificates 18.9.3.1
    • global application contexts 9.4.4
    • SYSRAC administrative privilege 4.4.7
  • Oracle Real Application Security
    • auditing internal predicates in policies 22.2.7.11
  • Oracle Recovery Manager
  • Oracle SQL*Loader
  • Oracle Technology Network
  • Oracle Virtual Private Database
    • application containers 10.1.6
    • exporting data using Data Pump Export 10.5.8
  • Oracle Virtual Private Database (VPD)
  • Oracle Virtual Private Datebase (VPD)
    • predicates
      • audited in fine-grained audit policies 22.4.4
      • audited in unified audit policies 22.2.7.11
  • Oracle Wallet Manager
    • X.509 Version 3 certificates 3.6.2.5
  • Oracle wallets
    • authentication method 3.6.2.5
    • setting location 18.8.1.2
    • sqlnet.listener.ora setting C.2.8
    • sqlnet.ora location setting C.2.8
  • orapki utility
    • about F.1
    • adding a certificate request to a wallet with F.5.3.1
    • adding a root certificate to a wallet with F.5.3.2
    • adding a trusted certificate to a wallet with F.5.3.2
    • adding user certificates to a wallet with F.5.3.4
    • cert create command F.8.1
    • cert display command F.8.2
    • certificate revocation lists 18.11.5.1
    • changing the wallet password with F.5.2.6
    • converting wallet to use AES256 algorithm F.5.2.7
    • creating a local auto-login wallet with F.5.2.4
    • creating an auto-login wallet with F.5.2.2, F.5.2.3
    • creating a wallet with F.5.2.1
    • creating signed certificates for testing F.3
    • crl delete command F.8.3
    • crl display command F.8.4
    • crl hash command F.8.5
    • crl list command F.8.6
    • crl upload command F.8.7
    • examples F.7
    • exporting a certificate from a wallet with F.5.4
    • exporting a certificate request from a wallet with F.5.4
    • managing certificate revocation lists F.6
    • syntax F.2
    • viewing a test certificate with F.4
    • viewing a wallet with F.5.2.5
    • wallet add command F.8.8
    • wallet convert command F.8.9
    • wallet create command F.8.10
    • wallet display command F.8.11
    • wallet export command F.8.12
  • ORAPWD utility
  • ORDADMIN role 4.8.2
  • OS_AUTHENT_PREFIX parameter 20.4.2
  • OS_ROLES initialization parameter
  • OSS.SOURCE.MY_WALLET parameter 18.8.1.2, 18.8.2.3
  • outer join operations
    • Oracle Virtual Private Database affect on 10.5.3

P


Q


R

  • RADIUS 15.4.2
    • accounting 19.4.4
    • asynchronous authentication mode 19.3.2
    • authentication modes 19.3
    • authentication parameters C.3
    • challenge-response
    • configuring 19.4.1
    • database links not supported 19.1
    • initialization parameter file setting C.3.3
    • location of secret key 19.4.1.3.1
    • minimum parameters to set C.3.2
    • smartcards and 15.4.2, 19.3.2.2, 19.4.1.3.2, D.1
    • SQLNET.AUTHENTICATION_SERVICES parameter C.3.1.1
    • sqlnet.ora file sample B.2
    • SQLNET.RADIUS_ALTERNATE_PORT parameter C.3.1.3
    • SQLNET.RADIUS_ALTERNATE_RETRIES parameter C.3.1.5
    • SQLNET.RADIUS_ALTERNATE_TIMEOUT parameter C.3.1.4
    • SQLNET.RADIUS_ALTERNATE parameter C.3.1.2
    • SQLNET.RADIUS_AUTHENTICATION_INTERFACE parameter C.3.1.7
    • SQLNET.RADIUS_AUTHENTICATION_PORT parameter C.3.1.8
    • SQLNET.RADIUS_AUTHENTICATION_RETRIES parameter C.3.1.10
    • SQLNET.RADIUS_AUTHENTICATION parameter C.3.1.6
    • SQLNET.RADIUS_CHALLENGE_KEYWORD parameter C.3.1.12
    • SQLNET.RADIUS_CHALLENGE_RESPONSE parameter C.3.1.11
    • SQLNET.RADIUS_CLASSPATH parameter C.3.1.13
    • SQLNET.RADIUS_SECRET parameter C.3.1.14
    • SQLNET.RADIUS_SEND_ACCOUNTING parameter C.3.1.15
    • synchronous authentication mode 19.3.1
    • system requirements 15.6
  • RADIUS authentication 3.6.2.3
  • READ ANY TABLE system privilege
  • READ object privilege
  • reads
  • realm (Kerberos) 17.1.2
  • REDACT_AUDIT transparent sensitive data protection default policy 11.10.1
  • redo log files
    • auditing committed and rolled back transactions A.11.2
  • REFERENCES privilege
  • REMOTE_OS_AUTHENT initialization parameter
  • REMOTE_OS_ROLES initialization parameter
  • remote authentication A.9.1
  • remote debugging
    • configuring network access 6.12
  • resource limits
  • RESOURCE privilege
    • CREATE SCHEMA statement, needed for 8.9.1
  • RESOURCE role 4.14.1
  • restrictions 15.7
  • REVOKE CONNECT THROUGH clause
  • REVOKE statement
    • system privileges and roles 4.16.1
    • when takes effect 4.19.1
  • revoking privileges and roles
  • ROLE_SYS_PRIVS view
    • application privileges 8.6
  • ROLE_TAB_PRIVS view
    • application privileges, finding 8.6
  • role identification
    • operating system accounts 4.18.2
  • roles 8.7.2.1
    • See also: secure application roles
  • root
    • viewing information about 4.6.6.1
  • root file paths
    • for files and packages outside the database A.3
  • row-level security
    • See: fine-grained access control, Oracle Virtual Private Database (VPD)
  • RSA private key A.9.3
  • run-time facilities A.3
    • restriction permissions A.3

S

  • Sarbanes-Oxley Act
    • auditing to meet compliance 21.1
  • SCHEDULER_ADMIN role
  • schema-independent users 8.9.2
  • schema object privileges 4.10.1
  • schema objects
  • schemas
    • auditing, recommended settings for A.11.5
    • private 3.8.2.1
    • shared, protecting objects in 8.9.2
    • shared among enterprise users 3.8.2.2
    • unique 8.9
    • unique, protecting objects in 8.9.1
  • SCOTT user account
    • restricting privileges of A.4
  • SEC_CASE_SENSITIVE_LOGON initialization parameter
  • SEC_CASE_SENSITIVE_LOGON parameter
    • conflict with SQLNET.ALLOWED_LOGON_VERSION_SERVER setting 3.2.6.1
    • secure role passwords 3.2.6.3
  • SEC_MAX_FAILED_LOGIN_ATTEMPTS initialization parameter 8.11.3
  • SEC_PROTOCOL_ERROR_FURTHER_ACTION initialization parameter 8.11.2
  • sec_relevant_cols_opt parameter 10.3.6.5
  • SEC_RETURN_SERVER_RELEASE_BANNER initialization parameter 8.11.4
  • SEC_USER_AUDIT_ACTION_BANNER initialization parameter 8.11.5
  • SEC_USER_UNAUTHORIZED_ACCESS_BANNER initialization parameter 8.11.5
  • secconf.sql script
  • secret key
  • secure application roles
    • about 4.8.8
    • creating 8.7.1
    • creating PL/SQL package 8.7.2.1
    • finding with DBA_ROLES view 4.20.1
    • invoker’s rights 8.7.2.1
    • invoker’s rights requirement 8.7.2.1
    • package for 8.7.2.1
    • user environment information from SYS_CONTEXT SQL function 8.7.2.1
    • using to ensure database connection 4.8.8
  • secure external password store
  • Secure Sockets Layer (SSL) 15.4.3
    • about 3.6.1
    • architecture 18.5.1
    • AUTHENTICATION parameter C.2.2
    • authentication parameters C.2
    • authentication process in an Oracle environment 18.3
    • certificate key algorithm A.9.3
    • cipher suites A.9.3, C.2.4
    • client and server parameters C.2.2
    • client authentication parameter C.2.6
    • client configuration 18.8.2
    • combining with other authentication methods 18.5
    • configuration files, securing A.9.3
    • configuration troubleshooeting 18.10
    • configuring 18.8
    • configuring for SYSDBA or SYSOPER access 3.3.2.4
    • enabling 18.8
    • filtering certificates 18.8.2.7
    • FIPS library location setting (SSLFIPS_LIB) E.3.1
    • FIPS mode setting (SSLFIPS_140) E.3.1
    • global users with private schemas 3.8.2.1
    • guidelines for security A.9.3
    • handshake 18.3
    • industry standard protocol 18.1
    • listener, administering A.9.2
    • mode A.9.3
    • multiple certificates, filtering 18.8.2.7
    • parameters, ways of configuring C.2.1
    • pass phrase A.9.3
    • requiring client authentication 18.8.1.5
    • RSA private key A.9.3
    • Secure Sockets Layer (SSL)
      • SSL_CLIENT_AUTHENTICATION C.2.6
    • securing SSL connection A.9.3
    • server.key file A.9.3
    • server configuration 18.8.1
    • SQLNET.AUTHENTICATION_SERVICES parameter C.2.2
    • sqlnet.ora file sample B.2
    • SSL_CIPHER_SUITES parameter C.2.3
    • SSL_CLIENT_AUTHENTICATION parameter C.2.6
    • SSL_SERVER_CERT_DN C.2.7.2
    • SSL_SERVER_DN_MATCH C.2.7.1
    • SSL_VERSION parameter C.2.5
    • system requirements 15.6
    • TCPS A.9.3
    • version parameter C.2.5
    • wallet location, parameter C.2.8
    • ways to configure parameters for C.2
  • Secure Sockets Layer on Oracle RAC
    • cluster node, testing configuration 18.9.7
    • listener.ora 18.9.5
    • local_listener startup parameter 18.9.2
    • remote client, testing configuration 18.9.8
    • restarting instances 18.9.6
    • restarting listeners 18.9.6
    • sqlnet.ora 18.9.5
    • TCPS protocol endpoints 18.9.1
    • wallet and certificate creation 18.9.3.2
    • wallet creation in nodes 18.9.4
  • SecurID 19.3.1.2
  • security A.3
    • See also: security risks
    • application enforcement of 4.8.1.3
    • default user accounts
      • locked and expired automatically A.3
      • locking and expiring A.3
    • domains, enabled roles and 4.8.5.1
    • enforcement in application 8.2.2
    • enforcement in database 8.2.2
    • multibyte characters in role names 4.8.3.1
    • multibyte characters in role passwords 4.8.4.1
    • passwords 3.4.1
    • policies
    • procedures enhance 5.2
    • products, additional 1.2
    • roles, advantages in application use 8.6
  • security alerts A.2.1
  • security attacks 3.12.1.7
    • See also: security risks
    • access to server after protocol errors, preventing 8.11.2
    • application context values, attempts to change 9.3.3.2
    • application design to prevent attacks 8.3
    • command line recall attacks 8.3.1.1, 8.3.1.4
    • denial of service A.9.2
    • denial-of-service
      • bad packets, addressing 8.11.1
    • denial-of-service attacks through listener A.9.2
    • disk flooding, preventing 8.11.1
    • eavesdropping A.9.1
    • encryption, problems not solved by 12.1.2
    • falsified IP addresses A.9.1
    • falsified or stolen client system identities A.9.1
    • hacked operating systems or applications A.9.1
    • intruders 12.1.2
    • password cracking 3.2.1
    • password protections against 3.2.1
    • preventing malicious attacks from clients 8.11
    • preventing password theft with proxy authentication and secure external password store 3.12.1.7
    • session ID, need for encryption 9.4.7.3.2
    • shoulder surfing 8.3.1.4
    • SQL injection attacks 8.3.1.2
    • unlimited authenticated requests, preventing 8.11.3
    • user session output, hiding from intruders 9.3.7
  • security domains
  • security patches
  • security policies
    • See: Oracle Virtual Private Database, policies
  • security risks 3.12.1.7
    • See also: security attacks
    • ad hoc tools 4.8.7.1
    • applications enforcing rather than database 8.2.2
    • application users not being database users 8.2.1
    • bad packets to server 8.11.1
    • database version displaying 8.11.4
    • encryption keys, users managing 12.2.4.4
    • invoker’s rights procedures 5.5.1
    • password files 3.3.5
    • passwords, exposing in programs or scripts 8.3.1.4
    • passwords exposed in large deployments 3.2.8.1
    • positional parameters in SQL scripts 8.3.1.4
    • privileges carelessly granted 4.5.5
    • remote user impersonating another user 4.8.4.5
    • sensitive data in audit trail A.11
    • server falsifying identities A.9.3
    • users with multiple roles 8.8.1
  • security settings scripts
    • password settings
  • Security Sockets Layer (SSL)
    • use of term includes TLS 18.1.1
  • Security Technical Implementation Guide (STIG)
    • ora_stig_profile user profile 2.4.4.2
    • ora12c_stig_verify_function password complexity function 3.2.5.7
  • SEED encryption algorithm 13.1.5
  • SELECT_CATALOG_ROLE role
    • SYS schema objects, enabling access to 4.5.2.3
  • SELECT ANY DICTIONARY privilege
    • data dictionary, accessing A.6
    • exclusion from GRANT ALL PRIVILEGES privilege A.6
  • SELECT FOR UPDATE statement in Virtual Private Database policies 10.5.2
  • SELECT object privilege
  • sensitive data, auditing of A.11.4
  • separation of duty concepts
  • sequences
  • server.key file
    • pass phrase to read and parse A.9.3
  • SESSION_ROLES data dictionary view
  • SESSION_ROLES view
  • sessions
    • listing privilege domain of 4.20.5
    • memory use, viewing 2.6.5
    • time limits on 2.4.2.5
    • when auditing options take effect 23.1.1
  • SET ROLE statement
    • application code, including in 8.8.2
    • associating privileges with role 8.8.1
    • disabling roles with 4.19.2
    • enabling roles with 4.19.2
    • when using operating-system roles 4.18.5
  • SGA
    • See: System Global Area (SGA)
  • SHA-512 cryptographic hash function
  • Shared Global Area (SGA)
    • See: System Global Area (SGA)
  • shared server
    • limiting private SQL areas 2.4.2.5
    • operating system role management restrictions 4.18.6
  • shoulder surfing 8.3.1.4
  • smartcards 15.4.2
  • smart cards
    • guidelines for security A.5
  • SPATIAL_CSW_ADMIN role 4.8.2
  • SPATIAL_WFS_ADMIN role 4.8.2
  • SQL*Net
    • See: Oracle Net Services
  • SQL*Plus
    • connecting with 3.5
    • restricting ad hoc use 4.8.7.1
    • statistics monitor 2.4.3
  • SQL92_SECURITY initialization parameter
  • SQL Developer
    • debugging using Java Debug Wire Protocol 6.12
  • SQL injection attacks 8.3.1.2
  • SQLNET.ALLOWED_LOGON_VERSION
    • See: SQLNET.ALLOWED_LOGON_VERSION_CLIENT, SQLNET.ALLOWED_LOGON_VERSION_SERVER,
  • SQLNET.ALLOWED_LOGON_VERSION_CLIENT
    • target databases from earlier releases 3.2.7.4
  • SQLNET.ALLOWED_LOGON_VERSION_SERVER
    • target databases from earlier releases 3.2.7.4
    • using only 12C password version 3.2.7.3
  • SQLNET.ALLOWED_LOGON_VERSION_SERVER parameter
    • conflict with SEC_CASE_SENSITIVE_LOGON FALSE setting 3.2.6.1
    • effect on role passwords 3.2.6.3
  • SQLNET.AUTHENTICATION_KERBEROS5_SERVICE parameter 17.1.6.1
  • SQLNET.AUTHENTICATION_SERVICES parameter 17.1.6.1, 18.8.1.6, 18.8.2.6, 18.8.2.6.2, 19.4.1.1, 20.2, 20.3, A.9.3, C.2.2, C.3.1.1
  • SQLNET.CRYPTO_CHECKSUM_CLIENT parameter 13.6.3.2, B.3.5
  • SQLNET.CRYPTO_CHECKSUM_SERVER parameter 13.6.3.2, B.3.4
  • SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT parameter 13.6.3.2, B.3.9
  • SQLNET.CRYPTO_CHECKSUM_TYPES_SERVER parameter 13.6.3.2, B.3.8
  • SQLNET.ENCRYPTION_CLIENT parameter 13.6.3.1, 20.2, B.3.3
  • SQLNET.ENCRYPTION_SERVER parameter 13.6.3.1, 20.2, B.3.2
  • SQLNET.ENCRYPTION_TYPES_CLIENT parameter 13.6.3.1, B.3.7
  • SQLNET.ENCRYPTION_TYPES_SERVER parameter 13.6.3.1, B.3.6
  • SQLNET.KERBEROS5_CC_NAME parameter 17.1.6.3
  • SQLNET.KERBEROS5_CLOCKSKEW parameter 17.1.6.3
  • SQLNET.KERBEROS5_CONF parameter 17.1.6.3
  • SQLNET.KERBEROS5_REALMS parameter 17.1.6.3
  • sqlnet.ora file
    • Common sample B.2
    • FIPS 140-2
      • Cipher Suite settings E.3.2
      • enabling tracing E.5
    • Kerberos sample B.2
    • Oracle Advanced Security checksum sample B.2
    • Oracle Advanced Security encryption sample B.2
    • Oracle wallet setting C.2.8
    • OSS.SOURCE.MY_WALLET parameter 18.8.1.2, 18.8.2.3
    • parameters for clients and servers using Kerberos C.1
    • parameters for clients and servers using RADIUS C.3
    • parameters for clients and servers using SSL C.2
    • PDBs 3.2.7.3
    • RADIUS sample B.2
    • sample B.2
    • SQLNET.AUTHENTICATION_KERBEROS5_SERVICE parameter 17.1.6.1
    • SQLNET.AUTHENTICATION_SERVICES parameter 17.1.6.1, 18.8.1.6, 18.8.2.6, 18.8.2.6.2, 20.2, 20.3, A.9.3
    • SQLNET.CRYPTO_CHECKSUM_CLIENT parameter 13.6.3.2
    • SQLNET.CRYPTO_CHECKSUM_SERVER parameter 13.6.3.2
    • SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT parameter 13.6.3.2, B.3.9
    • SQLNET.CRYPTO_CHECKSUM_TYPES_SERVER parameter 13.6.3.2, B.3.8
    • SQLNET.ENCRYPTION_CLIEN parameter 20.2
    • SQLNET.ENCRYPTION_CLIENT parameter B.3.3
    • SQLNET.ENCRYPTION_SERVER parameter 13.6.3.1, 20.2, B.3.2
    • SQLNET.ENCRYPTION_TYPES_CLIENT parameter 13.6.3.1
    • SQLNET.ENCRYPTION_TYPES_SERVER parameter 13.6.3.1
    • SQLNET.KERBEROS5_CC_NAME parameter 17.1.6.3
    • SQLNET.KERBEROS5_CLOCKSKEW parameter 17.1.6.3
    • SQLNET.KERBEROS5_CONF parameter 17.1.6.3
    • SQLNET.KERBEROS5_REALMS parameter 17.1.6.3
    • SQLNET.SSL_EXTENDED_KEY_USAGE 18.8.2.7
    • SSL_CLIENT_AUTHENTICATION parameter 18.8.1.5
    • SSL_CLIENT_AUTHETNICATION parameter 18.8.2.3
    • SSL_VERSION parameter 18.8.1.4, 18.8.2.5
    • SSL sample B.2
    • Trace File Set Up sample B.2
  • SQLNET.RADIUS_ALTERNATE_PORT parameter 19.4.1.3.3, C.3.1.3
  • SQLNET.RADIUS_ALTERNATE_RETRIES parameter 19.4.1.3.3, C.3.1.5
  • SQLNET.RADIUS_ALTERNATE_TIMEOUT parameter 19.4.1.3.3, C.3.1.4
  • SQLNET.RADIUS_ALTERNATE parameter 19.4.1.3.3, C.3.1.2
  • SQLNET.RADIUS_AUTHENTICATION_INTERFACE parameter C.3.1.7
  • SQLNET.RADIUS_AUTHENTICATION_PORT parameter C.3.1.8
  • SQLNET.RADIUS_AUTHENTICATION_RETRIES parameter C.3.1.10
  • SQLNET.RADIUS_AUTHENTICATION_TIMEOUT parameter C.3.1.9
  • SQLNET.RADIUS_AUTHENTICATION parameter C.3.1.6
  • SQLNET.RADIUS_CHALLENGE_KEYWORDparameter C.3.1.12
  • SQLNET.RADIUS_CHALLENGE_RESPONSE parameter C.3.1.11
  • SQLNET.RADIUS_CLASSPATH parameter C.3.1.13
  • SQLNET.RADIUS_SECRET parameter C.3.1.14
  • SQLNET.RADIUS_SEND_ACCOUNTING parameter 19.4.4.1, C.3.1.15
  • SQLNET.SSL_EXTENDED_KEY_USAGE parameter 18.8.2.7
  • SQL statements
  • SQL statements, top-level in unified audit policies 22.2.19.1
  • SSL
    • See: Secure Sockets Layer (SSL)
  • SSL_CIPHER_SUITES parameter C.2.3
  • SSL_CLIENT_AUTHENTICATION parameter 18.8.1.5, 18.8.2.3
  • SSL_SERVER_CERT_DN parameter C.2.7.2
  • SSL_SERVER_DN_MATCH parameter C.2.7.1
  • SSL_VERSION parameter 18.8.1.4, 18.8.2.5, C.2.5
  • standard auditing
  • standard audit trail
  • statement_types parameter of DBMS_RLS.ADD_POLICY procedure 10.3.4
  • storage
  • stored procedures
    • using privileges granted to PUBLIC role 4.17
  • strong authentication
    • centrally controlling SYSDBA and SYSOPER access to multiple databases 3.3.2.1
    • disabling 20.2
    • guideline A.5
  • symbolic links
    • restricting A.6
  • synchronous authentication mode, RADIUS 19.3.1
  • synonyms
    • object privileges 4.10.5
    • privileges, guidelines on A.3
  • SYS_CONTEXT function
  • SYS_DEFAULT Oracle Virtual Private Database policy group 10.3.7.3
  • SYS_SESSION_ROLES namespace 9.3.4.1
  • SYS.AUD$ table
  • SYS.FGA_LOG$ table
  • SYS account
  • SYS and SYSTEM
    • passwords A.5
  • SYS and SYSTEM accounts
  • SYSASM privilege
  • SYSBACKUP privilege
  • SYSDBA privilege 4.4.3
  • SYSDG privilege
  • SYSKM privilege
  • SYSMAN user account A.5
  • SYS objects
  • SYSOPER privilege 4.4.3
  • SYSRAC privilege
    • operations supported 4.4.7
  • SYS schema
  • System Global Area (SGA)
    • application contexts, storing in 9.1.3
    • global application context information location 9.4.1
    • limiting private SQL areas 2.4.2.5
  • system privileges A.3
  • system requirements
  • SYS user

T

  • table encryption
    • transparent sensitive data protection policy settings 11.15.2
  • tables
  • tablespaces
  • TCPS protocol
    • Secure Sockets Layer, used with A.9.2
    • tnsnames.ora file, used in A.9.3
  • TELNET service A.9.2
  • TFTP service A.9.2
  • thin JDBC support 14.1
  • TLS See Secure Sockets Layer (SSL) 18.1.1
  • token cards 15.4.2, A.5
  • trace file
    • set up sample for sqlnet.ora file B.2
  • trace files
    • access to, importance of restricting A.6
    • bad packets 8.11.1
    • FIPS 140-2 E.5
    • location of, finding 9.6
  • Transparent Data Encryption
    • about 12.2.4.5
    • enabling for FIPS 140-2 E.2
    • SYSKM administrative privilege 4.4.6
  • Transparent Data Encryption (TDE)
    • TSDP with TDE column encryption 11.15.1
  • transparent sensitive data protection (TSDP
    • unified auditing
  • transparent sensitive data protection (TSDP)
    • about 11.1
    • altering policies 11.7
    • benefits 11.1
    • bind variables
    • creating policies 11.6
    • disabling policies 11.8
    • disabling REDACT_AUDIT policy 11.10.4
    • dropping policies 11.9
    • enabling REDACT_AUDIT policy 11.10.5
    • finding information about 11.16
    • fine-grained auditing
    • general steps 11.2
    • PDBs 11.5
    • privileges required 11.4
    • REDACT_AUDIT policy 11.10.1
    • sensitive columns in INSERT or UPDATE operations 11.10.2.4
    • sensitive columns in same SELECT query 11.10.2.3
    • sensitive columns in views 11.10.3
    • TDE column encryption
    • unified auditing:settings used 11.13.2
    • use cases 11.3
    • Virtual Private Database
  • transparent sensitive data protection (TSDP);
    • fine-grained auditing
  • transparent tablespace encryption
  • Transport Layer Security
    • compared with native network encryption 13.1.7
  • Transport Layer Security (SSL)
  • Transport Layer Security (TLS)
    • application containers 18.1.2
  • triggers
  • troubleshooting 17.6, 17.6.3
    • finding errors by checking trace files 9.6
    • Kerberos common configuration problems 17.6.1
    • ORA-01017 errors in Kerberos configuration 17.6.4
    • ORA-12631 errors in Kerberos configuration 17.6.2
  • trusted procedure
    • database session-based application contexts 9.1.2
  • tsnames.ora configuration file A.9.3
  • tutorials 9.3.9
    • See also: examples
    • application context, database session-based 9.3.9
    • auditing
      • creating policy to audit nondatabase users 22.2.25
      • creating policy using email alert 22.4.8.1
    • definer’s rights, database links 5.8.8.1
    • external network services, using email alert 22.4.8.1
    • global application context with client session ID 9.4.8.1
    • invoker’s rights procedure using CBAC 5.7.7
    • nondatabase users
      • creating Oracle Virtual Private Database policy group 10.4.3.1
      • global application context 9.4.8.1
    • Oracle Virtual Private Database
    • TSDP with VPD 11.12.3
  • types

U


V

  • valid node checking A.9.2
  • views
  • Virtual Private Database
    • See: Oracle Virtual Private Database
  • VPD
    • See: Oracle Virtual Private Database
  • vulnerable run-time call A.3
    • made more secure A.3

W

  • Wallet Manager
    • See: Oracle Wallet Manager
  • wallets 6.2, 18.4.2.4
    • See also: access control lists (ACL), wallet access
  • Web applications
  • Web-based applications
    • Oracle Virtual Private Database, how it works with 10.5.9
  • WFS_USR_ROLE role 4.8.2
  • WHEN OTHERS exceptions
    • logon triggers, used in 9.3.7
  • Windows native authentication 3.3.3
  • WITH GRANT OPTION clause
  • WM_ADMIN_ROLE role 4.8.2

X

  • X.509 certificates
    • guidelines for security A.5
  • XDB_SET_INVOKER role 4.8.2
  • XDB_WEBSERVICES_OVER_HTTP role
  • XDB_WEBSERVICES_WITH_PUBLIC role 4.8.2
  • XDB_WEBSERVICES role 4.8.2
  • XDBADMIN role 4.8.2
  • XS_CACHE_ADMIN role 4.8.2
  • XS_NSATTR_ADMIN role 4.8.2
  • XS_RESOURCE role 4.8.2